MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 74fad8e9b1a82d813dd72fce23abdc2d3819496750910c6cdcd70d7398831e2c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ArkeiStealer


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments 1

SHA256 hash: 74fad8e9b1a82d813dd72fce23abdc2d3819496750910c6cdcd70d7398831e2c
SHA3-384 hash: 5e16e47461086faf72db013a9a7844f2149a45a040d1536b77e5270bb3d29d9269f35becb90680e350def896b8ea7e64
SHA1 hash: c4d2b04eab134dd058994633765410d9aefbe837
MD5 hash: 2b2ec30a2bf1c7166055e754a04c6ecf
humanhash: artist-king-pennsylvania-helium
File name:2b2ec30a2bf1c7166055e754a04c6ecf
Download: download sample
Signature ArkeiStealer
File size:1'757'472 bytes
First seen:2022-01-26 22:37:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f215d2d21b2c3bb81a9678c44e03b1e1 (1 x ArkeiStealer)
ssdeep 24576:Zm787TsxrqnKnXDFOTDLmb/Gr5b+WkGNYgMJaWJxALO+N90HD:Zm78HsYKXxODmrih+CWfDAnNo
TLSH T155855A65753EB3F3F026913692977AC87F616E07562830B3B6C8438BD766ED005AA334
File icon (PE):PE icon
dhash icon d4fcece8fac8cccc (1 x ArkeiStealer)
Reporter zbetcheckin
Tags:ArkeiStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
180
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2b2ec30a2bf1c7166055e754a04c6ecf
Verdict:
Malicious activity
Analysis date:
2022-01-26 22:40:50 UTC
Tags:
loader stealer trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Running batch commands
Creating a process with a hidden window
Launching a process
Stealing user critical data
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
80%
Tags:
evasive fingerprint overlay packed stealer
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Vidar
Status:
Malicious
First seen:
2022-01-26 21:53:30 UTC
File Type:
PE (Exe)
Extracted files:
36
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei botnet:default discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Arkei Stealer Payload
Arkei
Malware Config
C2 Extraction:
http://37.252.15.126/dhbUc2MgYS.php
Unpacked files
SH256 hash:
75edad4305c2d18d91e4ad767c47f8b4dc7f27f75628a27d1e7dea68f06e935f
MD5 hash:
b6cb409126692b02556d9f26ce6a7215
SHA1 hash:
9f2b5785221b10726d768a9e49e320d2604c8d6a
SH256 hash:
74fad8e9b1a82d813dd72fce23abdc2d3819496750910c6cdcd70d7398831e2c
MD5 hash:
2b2ec30a2bf1c7166055e754a04c6ecf
SHA1 hash:
c4d2b04eab134dd058994633765410d9aefbe837
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ArkeiStealer

Executable exe 74fad8e9b1a82d813dd72fce23abdc2d3819496750910c6cdcd70d7398831e2c

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-26 22:37:17 UTC

url : hxxp://212.193.30.45/WW/file3.exe